Resubmissions

23-11-2022 10:15

221123-maek8agg8y 10

22-11-2022 13:25

221122-qpdh9aea23 10

21-11-2022 19:54

221121-ymjw9ahg41 10

Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2022 13:25

General

  • Target

    2022-11-07-Excel-spreadsheet-for-Emotet-E4-X8099607585O.xls

  • Size

    255KB

  • MD5

    6493581b246b731e4937fbee64a68803

  • SHA1

    a6e306f8841ff6fbd50188c738469143a6934df0

  • SHA256

    199a2e0e1bb46a5dd8eb3a58aa55de157f6005c65b70245e71cecec4905cc2c0

  • SHA512

    d4089c3cf61a73c1469e01ba2892f4c3e91b7aa3e020deba399581d4212da5ed8c1d4eec29531312643faa838d34bd38de33065373aa72b7cbb782ea5b8b5f60

  • SSDEEP

    6144:NKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgzNiwrfx9rNFMMrttRzV5Dz3UxqC8LUcSu:ANbDjP9XH5XIqZLnSu

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://blacksebo.de/sharedassets/fA/

xlm40.dropper

https://bikkviz.com/wp-admin/NyT44HkVg/

xlm40.dropper

http://chist.com/dir-/HH/

xlm40.dropper

http://coadymarine.com/Admin/ekamS7WWDkLwS44q/

Extracted

Family

emotet

Botnet

Epoch4

C2

45.235.8.30:8080

94.23.45.86:4143

119.59.103.152:8080

169.60.181.70:8080

164.68.99.3:8080

172.105.226.75:8080

107.170.39.149:8080

206.189.28.199:8080

1.234.2.232:8080

188.44.20.25:443

186.194.240.217:443

103.43.75.120:443

149.28.143.92:443

159.89.202.34:443

209.97.163.214:443

183.111.227.137:8080

129.232.188.93:443

139.59.126.41:443

110.232.117.186:8080

139.59.56.73:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\2022-11-07-Excel-spreadsheet-for-Emotet-E4-X8099607585O.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1168
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:984
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Windows\system32\regsvr32.exe
        /S ..\oxnv2.ooccxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:860
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZpCxHWCakzZX\dmufhRBHkU.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1984
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1068
      • C:\Windows\system32\regsvr32.exe
        /S ..\oxnv3.ooccxx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XvExzbm\FVSS.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1348
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1072

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\oxnv2.ooccxx
    Filesize

    575KB

    MD5

    d2d13fb9464c11719f9232c9fedb702e

    SHA1

    60415a0541587f60527d7dba13380d2684410af2

    SHA256

    f6485aef4be4cb0ec50317b7f87694fb775f81733af64c9bc6050f6806504207

    SHA512

    b536f176b3aa13157751dde2e63d9ef594de9fba2e35ca60675608f2fca93fcfbc7a0fbc4fd0a3dd6aeb27580e27487abdbed541d89c7642b7632282c3fc06eb

  • C:\Users\Admin\oxnv3.ooccxx
    Filesize

    575KB

    MD5

    3fc2d24ed4f982e6ce94711c1168effa

    SHA1

    2687c226ad009cfa150b0b58dc01a6aa7b9304ba

    SHA256

    3cb2055a0d5531e799dc485c860b0a4380f6ef7b71ba1980763e03b04b9d22bd

    SHA512

    0752f79b39ba3d567d8fdcf62713e4eebd67847475710ec855a8c2fbfd9158bb7c3229c3cb83f96af7b1b28383e1ea29aab90428e7231b80f32dd0d91e044f02

  • \Users\Admin\oxnv2.ooccxx
    Filesize

    575KB

    MD5

    d2d13fb9464c11719f9232c9fedb702e

    SHA1

    60415a0541587f60527d7dba13380d2684410af2

    SHA256

    f6485aef4be4cb0ec50317b7f87694fb775f81733af64c9bc6050f6806504207

    SHA512

    b536f176b3aa13157751dde2e63d9ef594de9fba2e35ca60675608f2fca93fcfbc7a0fbc4fd0a3dd6aeb27580e27487abdbed541d89c7642b7632282c3fc06eb

  • \Users\Admin\oxnv2.ooccxx
    Filesize

    575KB

    MD5

    d2d13fb9464c11719f9232c9fedb702e

    SHA1

    60415a0541587f60527d7dba13380d2684410af2

    SHA256

    f6485aef4be4cb0ec50317b7f87694fb775f81733af64c9bc6050f6806504207

    SHA512

    b536f176b3aa13157751dde2e63d9ef594de9fba2e35ca60675608f2fca93fcfbc7a0fbc4fd0a3dd6aeb27580e27487abdbed541d89c7642b7632282c3fc06eb

  • \Users\Admin\oxnv3.ooccxx
    Filesize

    575KB

    MD5

    3fc2d24ed4f982e6ce94711c1168effa

    SHA1

    2687c226ad009cfa150b0b58dc01a6aa7b9304ba

    SHA256

    3cb2055a0d5531e799dc485c860b0a4380f6ef7b71ba1980763e03b04b9d22bd

    SHA512

    0752f79b39ba3d567d8fdcf62713e4eebd67847475710ec855a8c2fbfd9158bb7c3229c3cb83f96af7b1b28383e1ea29aab90428e7231b80f32dd0d91e044f02

  • \Users\Admin\oxnv3.ooccxx
    Filesize

    575KB

    MD5

    3fc2d24ed4f982e6ce94711c1168effa

    SHA1

    2687c226ad009cfa150b0b58dc01a6aa7b9304ba

    SHA256

    3cb2055a0d5531e799dc485c860b0a4380f6ef7b71ba1980763e03b04b9d22bd

    SHA512

    0752f79b39ba3d567d8fdcf62713e4eebd67847475710ec855a8c2fbfd9158bb7c3229c3cb83f96af7b1b28383e1ea29aab90428e7231b80f32dd0d91e044f02

  • memory/860-65-0x0000000000000000-mapping.dmp
  • memory/860-68-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/860-66-0x000007FEFBBF1000-0x000007FEFBBF3000-memory.dmp
    Filesize

    8KB

  • memory/984-59-0x0000000000000000-mapping.dmp
  • memory/1068-77-0x0000000000000000-mapping.dmp
  • memory/1072-92-0x0000000000000000-mapping.dmp
  • memory/1168-54-0x000000002F121000-0x000000002F124000-memory.dmp
    Filesize

    12KB

  • memory/1168-58-0x00000000760E1000-0x00000000760E3000-memory.dmp
    Filesize

    8KB

  • memory/1168-71-0x000000007247D000-0x0000000072488000-memory.dmp
    Filesize

    44KB

  • memory/1168-57-0x000000007247D000-0x0000000072488000-memory.dmp
    Filesize

    44KB

  • memory/1168-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1168-55-0x0000000071491000-0x0000000071493000-memory.dmp
    Filesize

    8KB

  • memory/1348-87-0x0000000000000000-mapping.dmp
  • memory/1544-81-0x0000000000000000-mapping.dmp
  • memory/1772-61-0x0000000000000000-mapping.dmp
  • memory/1984-72-0x0000000000000000-mapping.dmp